HTTP/1.1 200 OK
Date: Wed, 22 Jan 2025 13:59:00 GMT
ETag: "83-66eb1ce2"
Accept-Ranges: bytes
Content-Length: 131
Content-Type: text/html
X-Frame-Options: SAMEORIGIN
Content-Security-Policy: frame-ancestors 'self'; object-src 'self'; script-src 'self' https: 'unsafe-eval' 'unsafe-inline' blob:;
X-XSS-Protection: 1; mode=block
X-Content-Type-Options: nosniff
Strict-Transport-Security: max-age=31536000
Fortinet:
Device: FortiGate-100E
Model: FG100E
Serial Number: FG100ETK18008684
SSL Certificate
Certificate:
Data:
Version: 3 (0x2)
Serial Number: 1118374 (0x1110a6)
Signature Algorithm: sha256WithRSAEncryption
Issuer: C=US, ST=California, L=Sunnyvale, O=Fortinet, OU=Certificate Authority, CN=support/emailAddress=support@fortinet.com
Validity
Not Before: Jun 12 01:09:24 2018 GMT
Not After : Jan 19 03:14:07 2038 GMT
Subject: C=US, ST=California, L=Sunnyvale, O=Fortinet, OU=FortiGate, CN=FG100ETK18008684/emailAddress=support@fortinet.com
Subject Public Key Info:
Public Key Algorithm: rsaEncryption
Public-Key: (2048 bit)
Modulus:
00:cc:54:c4:5c:aa:71:96:c7:02:c5:87:76:a1:c6:
fd:87:e6:54:91:89:db:71:68:13:4f:fe:e5:80:c2:
5c:96:ea:9b:b9:d9:e1:5f:5a:ac:d1:f3:4b:f2:89:
c3:88:81:ae:dc:33:3e:b3:01:63:62:09:8c:8a:3b:
b2:67:7c:43:42:bb:3b:c2:a5:0e:1b:14:40:c9:6f:
e6:9d:0b:1b:95:d1:19:ab:11:48:70:1c:08:7d:1f:
2e:9c:fe:c7:6d:b7:10:c8:8c:a3:dc:dc:90:9e:9d:
dd:34:ad:43:bc:b2:61:d6:c2:c2:18:9e:55:83:b7:
12:7d:1c:ea:e5:ce:f4:9a:68:5b:e0:d4:ad:42:68:
d5:17:97:0d:00:f8:c0:51:4b:e5:b6:a8:95:9f:30:
0f:75:19:6e:75:23:2f:e4:a2:1d:b1:89:2c:99:e8:
cf:50:0f:7e:97:26:71:7e:e0:19:61:ee:53:3e:0b:
a0:b0:de:09:b0:ac:f3:c1:d5:a4:31:70:d9:c4:37:
78:a9:62:5e:8c:5f:a8:f7:7a:60:16:ae:03:de:58:
01:10:df:35:60:e1:53:58:bd:53:56:ae:a6:f3:ad:
97:83:df:be:3a:ec:9a:4b:dd:a3:5b:e3:9f:75:76:
4d:47:88:e4:3c:92:10:0b:a9:37:53:c2:ec:4a:89:
55:a1
Exponent: 65537 (0x10001)
X509v3 extensions:
X509v3 Basic Constraints:
CA:FALSE
Signature Algorithm: sha256WithRSAEncryption
Signature Value:
12:cd:02:8b:3e:7a:77:7e:fc:48:e6:67:df:47:ba:63:3f:d4:
f4:71:7f:6f:73:20:d2:f7:c2:8a:93:81:43:93:b3:7b:fb:0f:
e1:e5:bf:4b:91:4c:ee:b3:2b:bd:0e:d4:ed:90:6b:f9:be:5e:
1e:87:d7:f2:45:71:c9:cc:53:33:c9:66:a9:3b:7f:6c:1f:d3:
fa:5c:30:3d:66:99:cc:46:f3:1c:f9:1d:ac:05:2d:af:e8:13:
ee:ca:27:54:22:87:75:b1:46:7c:f0:a6:01:9a:f2:b1:6a:69:
b4:f1:80:16:45:a9:e7:0b:cd:ff:b5:fc:52:e1:76:6c:e5:4b:
71:3b:77:90:e8:64:bf:76:dd:a3:01:e1:e7:dd:8b:85:51:04:
a9:10:9c:95:69:92:d4:6d:2f:ae:55:ff:93:71:c5:23:ee:e0:
f6:13:34:03:ac:c6:78:15:bb:3b:59:d3:49:ae:67:3d:ee:25:
29:8c:db:68:15:42:fa:5f:7a:6a:0d:0c:9c:3f:a8:5f:2b:ec:
b0:0c:96:bf:da:41:98:21:8a:9f:a3:32:c5:97:60:e9:39:3b:
f1:97:53:29:f6:a0:f5:92:4b:0b:b9:c5:1c:c8:ad:2c:34:1d:
dd:47:3f:9b:47:fd:b0:a5:d7:23:fa:48:51:3d:b8:c9:5c:06:
fc:cd:c4:2f
\x16\x03\x01\x03\xc8\x01\x00\x03\xc4\x03\x03\x85\xfft\x9a\xa5\xbe\x05\xcb\xb3\xbd\x90\xf2\xc4y\xb4\xd1\xba\x84}\x1dY\xa7O\xa6{RP\x92\xe8\x90r\xf7 Y\tA\x82yj\xcc\xd9u\xc0\x1e\'lM\xfe;\xb5TV\x8c\xa7\xe6\x9c\xbcD\xdd\rI;D\xad\xa1\x00"\x13\x02\x13\x03\x13\x01\x00k\x00=\xc00\xc0,\xc0(\xc0$\x00g\x00<\xc0/\xc0+\x00\x9e\xc0\'\xc0#\x00\xff\x01\x00\x03Y\x00\x00\x00&\x00$\x00\x00!support.fortinet-ca2.fortinet.com\x00\x0b\x00\x04\x03\x00\x01\x02\x00\n\x00\x16\x00\x14\x00\x1d\x00\x17\x00\x1e\x00\x19\x00\x18\x01\x00\x01\x01\x01\x02\x01\x03\x01\x04\x00#\x00\x00\x00\x16\x00\x00\x00\x17\x00\x00\x00\r\x000\x00.\x04\x03\x05\x03\x06\x03\x08\x07\x08\x08\x08\t\x08\n\x08\x0b\x08\x04\x08\x05\x08\x06\x04\x01\x05\x01\x06\x01\x03\x03\x02\x03\x03\x01\x02\x01\x03\x02\x02\x02\x04\x02\x05\x02\x06\x02\x00+\x00\t\x08\x03\x04\x03\x03\x03\x02\x03\x01\x00-\x00\x02\x01\x01\x003\x00&\x00$\x00\x1d\x00 \xcf`1\xdf_\xbd\x8bLY\x15\t5\x9b\xcem\x89\x801u\xaf\xc9\xa1\xef5g\x91\x1b5\x11\x9a}\x04\x00/\x02\x8c\x02\x8a\x00\x890\x81\x861\x0b0\t\x06\x03U\x04\x06\x13\x02US1\x130\x11\x06\x03U\x04\x08\x0c\nCalifornia1\x120\x10\x06\x03U\x04\x07\x0c\tSunnyvale1\x110\x0f\x06\x03U\x04\n\x0c\x08Fortinet1\x1e0\x1c\x06\x03U\x04\x0b\x0c\x15Certificate Authority1\x1b0\x19\x06\x03U\x04\x03\x0c\x12fortinet-subca2003\x00\xa30\x81\xa01\x0b0\t\x06\x03U\x04\x06\x13\x02US1\x130\x11\x06\x03U\x04\x08\x13\nCalifornia1\x120\x10\x06\x03U\x04\x07\x13\tSunnyvale1\x110\x0f\x06\x03U\x04\n\x13\x08Fortinet1\x1e0\x1c\x06\x03U\x04\x0b\x13\x15Certificate Authority1\x100\x0e\x06\x03U\x04\x03\x13\x07support1#0!\x06\t*\x86H\x86\xf7\r\x01\t\x01\x16\x14support@fortinet.com\x00\xa80\x81\xa51\x0b0\t\x06\x03U\x04\x06\x13\x02US1\x130\x11\x06\x03U\x04\x08\x13\nCalifornia1\x120\x10\x06\x03U\x04\x07\x13\tSunnyvale1\x110\x0f\x06\x03U\x04\n\x13\x08Fortinet1\x1e0\x1c\x06\x03U\x04\x0b\x13\x15Certificate Authority1\x150\x13\x06\x03U\x04\x03\x13\x0cfortinet-ca21#0!\x06\t*\x86H\x86\xf7\r\x01\t\x01\x16\x14support@fortinet.com\x00\xae0\x81\xab1\x0b0\t\x06\x03U\x04\x06\x13\x02US1\x130\x11\x06\x03U\x04\x08\x13\nCalifornia1\x120\x10\x06\x03U\x04\x07\x13\tSunnyvale1\x110\x0f\x06\x03U\x04\n\x13\x08Fortinet1\x1e0\x1c\x06\x03U\x04\x0b\x13\x15Certificate Authority1\x1b0\x19\x06\x03U\x04\x03\x13\x12fortinet-subca20011#0!\x06\t*\x86H\x86\xf7\r\x01\t\x01\x16\x14support@fortinet.com